KR20020067663A - 데이터배포시스템 - Google Patents

데이터배포시스템 Download PDF

Info

Publication number
KR20020067663A
KR20020067663A KR1020020008102A KR20020008102A KR20020067663A KR 20020067663 A KR20020067663 A KR 20020067663A KR 1020020008102 A KR1020020008102 A KR 1020020008102A KR 20020008102 A KR20020008102 A KR 20020008102A KR 20020067663 A KR20020067663 A KR 20020067663A
Authority
KR
South Korea
Prior art keywords
data
distribution
restriction information
processing
user terminal
Prior art date
Application number
KR1020020008102A
Other languages
English (en)
Korean (ko)
Inventor
고야마가즈히로
니와히사오
이나가키사토루
쓰즈키다카시
Original Assignee
마쯔시다덴기산교 가부시키가이샤
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 마쯔시다덴기산교 가부시키가이샤 filed Critical 마쯔시다덴기산교 가부시키가이샤
Publication of KR20020067663A publication Critical patent/KR20020067663A/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
KR1020020008102A 2001-02-16 2002-02-15 데이터배포시스템 KR20020067663A (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JPJP-P-2001-00039489 2001-02-16
JP2001039489A JP2002244927A (ja) 2001-02-16 2001-02-16 データ配布システム

Publications (1)

Publication Number Publication Date
KR20020067663A true KR20020067663A (ko) 2002-08-23

Family

ID=18902266

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020020008102A KR20020067663A (ko) 2001-02-16 2002-02-15 데이터배포시스템

Country Status (5)

Country Link
US (1) US20020116382A1 (ja)
EP (1) EP1233324A3 (ja)
JP (1) JP2002244927A (ja)
KR (1) KR20020067663A (ja)
CN (1) CN1371059A (ja)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4099049B2 (ja) * 2002-12-16 2008-06-11 株式会社エヌ・ティ・ティ・ドコモ 通信方法および通信システム
WO2004057482A1 (ja) * 2002-12-20 2004-07-08 Matsushita Electric Industrial Co., Ltd. 情報管理システム
GB0229894D0 (en) 2002-12-21 2003-01-29 Ibm Methods, apparatus and computer programs for generating and/or using conditional electronic signatures and/or for reporting status changes
JP2004287828A (ja) * 2003-03-20 2004-10-14 Fuji Xerox Co Ltd 情報表示媒体及び情報書込み方法
KR101044934B1 (ko) 2003-12-18 2011-06-28 삼성전자주식회사 움직임 벡터 추정방법 및 부호화 모드 결정방법
US8090698B2 (en) 2004-05-07 2012-01-03 Ebay Inc. Method and system to facilitate a search of an information resource
TW200627258A (en) * 2005-01-27 2006-08-01 Lite On Technology Corp Medium transfer-recording control method and the embedded system using the same
JP2006338205A (ja) * 2005-05-31 2006-12-14 Casio Comput Co Ltd 電子機器およびその制御プログラム
KR100857850B1 (ko) * 2006-05-26 2008-09-10 엔에이치엔(주) 바이러스 특성을 이용하여 drm 및 트래킹을 수행하는방법 및 상기 방법을 수행하는 시스템
JP4973032B2 (ja) 2006-07-03 2012-07-11 富士通株式会社 アクセス権限管理プログラム、アクセス権限管理装置およびアクセス権限管理方法
US8079027B2 (en) * 2006-09-08 2011-12-13 Via Technologies, Inc. Programming language translation systems and methods
JP4952600B2 (ja) 2008-02-01 2012-06-13 富士通株式会社 管理装置および管理プログラム
FR2934392B1 (fr) * 2008-07-22 2010-08-13 Jean Patrice Glafkides Procede pour gerer des objets accessibles a des utilisateurs et dispositif informatique implique par la mise en oeuvre du procede
JP2011081762A (ja) 2009-03-10 2011-04-21 Ricoh Co Ltd 機器設定装置及び機器設定装置における機器再設定方法
US8972925B2 (en) * 2011-05-27 2015-03-03 Adobe Systems Incorporated Tracking application development and distribution
JP5438140B2 (ja) * 2012-01-20 2014-03-12 株式会社日立システムズ 修正プログラム提供システム及びプログラム
CN102831347B (zh) * 2012-07-31 2015-04-15 飞天诚信科技股份有限公司 一种数据处理方法和装置
EP2741462A1 (en) * 2012-12-06 2014-06-11 ST-Ericsson SA Methods for opportunistic sensing
CN103746981A (zh) * 2013-12-31 2014-04-23 鸿富锦精密工业(深圳)有限公司 数据传输管理系统及方法
JP7445135B2 (ja) * 2020-08-27 2024-03-07 富士通株式会社 通信プログラム、通信装置、通信方法、及び通信システム

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
AU7662496A (en) * 1995-10-13 1997-04-30 Netrights, Llc System and methods for managing digital creative works
US5943442A (en) * 1996-06-12 1999-08-24 Nippon Telegraph And Telephone Corporation Method of image processing using parametric template matching
EP0968585A1 (en) * 1997-03-14 2000-01-05 Cryptoworks Inc. Digital product rights management technique
US6519700B1 (en) * 1998-10-23 2003-02-11 Contentguard Holdings, Inc. Self-protecting documents

Also Published As

Publication number Publication date
JP2002244927A (ja) 2002-08-30
EP1233324A2 (en) 2002-08-21
US20020116382A1 (en) 2002-08-22
EP1233324A3 (en) 2005-02-16
CN1371059A (zh) 2002-09-25

Similar Documents

Publication Publication Date Title
US11664984B2 (en) Method and system for secure distribution of selected content to be protected on an appliance-specific basis with definable permitted associated usage rights for the selected content
US11868447B2 (en) Method and system for secure distribution of selected content to be protected
US8619982B2 (en) Method and system for secure distribution of selected content to be protected on an appliance specific basis
KR100753932B1 (ko) 컨텐츠 암호화 방법, 이를 이용한 네트워크를 통한 컨텐츠제공 시스템 및 그 방법
US6678821B1 (en) Method and system for restricting access to the private key of a user in a public key infrastructure
US7873168B2 (en) Secret information management apparatus and secret information management system
KR20020067663A (ko) 데이터배포시스템
US20080016372A1 (en) Method, apparatus, and program product for revealing redacted information
JPH09179768A (ja) ファイル暗号化システム及びファイル復号化システム
JP2007280180A (ja) 電子文書
US20080098214A1 (en) Encryption/decryption method, method for safe data transfer across a network, computer program products and computer readable media
JP2007280181A (ja) 電子文書の処理プログラム及び電子文書の処理装置
JP4201556B2 (ja) センタ・システムにおける情報処理方法及びアクセス権限管理方法
JPH11215117A (ja) 鍵の符号化及び回復方法及び装置
JP3992396B2 (ja) 電子文書管理装置、電子文書管理方法およびその方法をコンピュータに実行させるプログラムを記録したコンピュータ読み取り可能な記録媒体
JPH11331145A (ja) 情報共有システム、情報保管装置およびそれらの情報処理方法、並びに記録媒体
JP2007080145A (ja) データ管理システム、データ処理方法およびデータ処理プログラム
KR101049472B1 (ko) 휴대용 usb 보안 모듈 장치, 휴대용 usb 보안 모듈 장치를 이용한 문서 파일의 등록 및 조회 방법, 및 그 방법을 실행하기 위한 프로그램 기록매체
JP2001147899A (ja) コンテンツ配布システム
JP2008269544A (ja) 利用対象情報管理装置及び利用対象情報管理方法ならびにそのプログラム
JP2000269953A (ja) 暗号化ファイルの生成方法及び閲覧方法
JP2006014239A (ja) コンテンツ配信システム及びコンテンツ配信サーバ及び利用者端末及びコンテンツ配信方法及びコンテンツ配信プログラム
JP2000349749A (ja) 秘密鍵管理装置及びコンピュータ読み取り可能な記録媒体
WO2001030041A2 (en) System and method for secure data handling over a network
JP2003143138A (ja) 文書保管システム

Legal Events

Date Code Title Description
SUBM Submission of document of abandonment before or after decision of registration